5.5
MEDIUM
CVE-2024-42247
Wireguard Linux Kernel Unaligned Memory Access Vulnerability
Description

In the Linux kernel, the following vulnerability has been resolved: wireguard: allowedips: avoid unaligned 64-bit memory accesses On the parisc platform, the kernel issues kernel warnings because swap_endian() tries to load a 128-bit IPv6 address from an unaligned memory location: Kernel: unaligned access to 0x55f4688c in wg_allowedips_insert_v6+0x2c/0x80 [wireguard] (iir 0xf3010df) Kernel: unaligned access to 0x55f46884 in wg_allowedips_insert_v6+0x38/0x80 [wireguard] (iir 0xf2010dc) Avoid such unaligned memory accesses by instead using the get_unaligned_be64() helper macro. [Jason: replace src[8] in original patch with src+8]

INFO

Published Date :

Aug. 7, 2024, 4:15 p.m.

Last Modified :

Aug. 8, 2024, 2:52 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-42247 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-42247 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-42247 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 08, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/stable/c/217978a29c6ceca76d3c640bf94bdf50c268d801 No Types Assigned https://git.kernel.org/stable/c/217978a29c6ceca76d3c640bf94bdf50c268d801 Patch
    Changed Reference Type https://git.kernel.org/stable/c/2fb34bf76431e831f9863cd59adc0bd1f67b0fbf No Types Assigned https://git.kernel.org/stable/c/2fb34bf76431e831f9863cd59adc0bd1f67b0fbf Patch
    Changed Reference Type https://git.kernel.org/stable/c/6638a203abad35fa636d59ac47bdbc4bc100fd74 No Types Assigned https://git.kernel.org/stable/c/6638a203abad35fa636d59ac47bdbc4bc100fd74 Patch
    Changed Reference Type https://git.kernel.org/stable/c/948f991c62a4018fb81d85804eeab3029c6209f8 No Types Assigned https://git.kernel.org/stable/c/948f991c62a4018fb81d85804eeab3029c6209f8 Patch
    Changed Reference Type https://git.kernel.org/stable/c/ae630de24efb123d7199a43256396d7758f4cb75 No Types Assigned https://git.kernel.org/stable/c/ae630de24efb123d7199a43256396d7758f4cb75 Patch
    Changed Reference Type https://git.kernel.org/stable/c/b4764f0ad3d68de8a0b847c05f427afb86dd54e6 No Types Assigned https://git.kernel.org/stable/c/b4764f0ad3d68de8a0b847c05f427afb86dd54e6 Patch
    Added CWE NIST CWE-770
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.6 up to (excluding) 5.10.222 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.163 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.100 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.6.41 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.9.10
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Aug. 07, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: wireguard: allowedips: avoid unaligned 64-bit memory accesses On the parisc platform, the kernel issues kernel warnings because swap_endian() tries to load a 128-bit IPv6 address from an unaligned memory location: Kernel: unaligned access to 0x55f4688c in wg_allowedips_insert_v6+0x2c/0x80 [wireguard] (iir 0xf3010df) Kernel: unaligned access to 0x55f46884 in wg_allowedips_insert_v6+0x38/0x80 [wireguard] (iir 0xf2010dc) Avoid such unaligned memory accesses by instead using the get_unaligned_be64() helper macro. [Jason: replace src[8] in original patch with src+8]
    Added Reference kernel.org https://git.kernel.org/stable/c/ae630de24efb123d7199a43256396d7758f4cb75 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/b4764f0ad3d68de8a0b847c05f427afb86dd54e6 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/217978a29c6ceca76d3c640bf94bdf50c268d801 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/6638a203abad35fa636d59ac47bdbc4bc100fd74 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/2fb34bf76431e831f9863cd59adc0bd1f67b0fbf [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/948f991c62a4018fb81d85804eeab3029c6209f8 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-42247 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability